Mar 19 11:48:23.085034 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.43 p3) 2.43.1) #1 SMP PREEMPT_DYNAMIC Wed Mar 19 10:13:43 -00 2025 Mar 19 11:48:23.085079 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 quiet verity.usrhash=08c32ef14ad6302a92b1d281c48443f5b56d59f0d37d38df628e5b6f012967bc Mar 19 11:48:23.085100 kernel: BIOS-provided physical RAM map: Mar 19 11:48:23.085113 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 19 11:48:23.085124 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000786cdfff] usable Mar 19 11:48:23.085136 kernel: BIOS-e820: [mem 0x00000000786ce000-0x000000007894dfff] reserved Mar 19 11:48:23.085152 kernel: BIOS-e820: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Mar 19 11:48:23.085166 kernel: BIOS-e820: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Mar 19 11:48:23.085278 kernel: BIOS-e820: [mem 0x00000000789de000-0x000000007c97bfff] usable Mar 19 11:48:23.085298 kernel: BIOS-e820: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Mar 19 11:48:23.085316 kernel: NX (Execute Disable) protection: active Mar 19 11:48:23.085329 kernel: APIC: Static calls initialized Mar 19 11:48:23.085342 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Mar 19 11:48:23.085356 kernel: e820: update [mem 0x768c0018-0x768c8e57] usable ==> usable Mar 19 11:48:23.085371 kernel: extended physical RAM map: Mar 19 11:48:23.085389 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 19 11:48:23.085404 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000768c0017] usable Mar 19 11:48:23.085419 kernel: reserve setup_data: [mem 0x00000000768c0018-0x00000000768c8e57] usable Mar 19 11:48:23.085434 kernel: reserve setup_data: [mem 0x00000000768c8e58-0x00000000786cdfff] usable Mar 19 11:48:23.085448 kernel: reserve setup_data: [mem 0x00000000786ce000-0x000000007894dfff] reserved Mar 19 11:48:23.085463 kernel: reserve setup_data: [mem 0x000000007894e000-0x000000007895dfff] ACPI data Mar 19 11:48:23.085477 kernel: reserve setup_data: [mem 0x000000007895e000-0x00000000789ddfff] ACPI NVS Mar 19 11:48:23.085490 kernel: reserve setup_data: [mem 0x00000000789de000-0x000000007c97bfff] usable Mar 19 11:48:23.085503 kernel: reserve setup_data: [mem 0x000000007c97c000-0x000000007c9fffff] reserved Mar 19 11:48:23.085516 kernel: efi: EFI v2.7 by EDK II Mar 19 11:48:23.085529 kernel: efi: SMBIOS=0x7886a000 ACPI=0x7895d000 ACPI 2.0=0x7895d014 MEMATTR=0x7702a518 Mar 19 11:48:23.085545 kernel: secureboot: Secure boot disabled Mar 19 11:48:23.085558 kernel: SMBIOS 2.7 present. Mar 19 11:48:23.085573 kernel: DMI: Amazon EC2 t3.small/, BIOS 1.0 10/16/2017 Mar 19 11:48:23.085585 kernel: Hypervisor detected: KVM Mar 19 11:48:23.086117 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 19 11:48:23.086133 kernel: kvm-clock: using sched offset of 3588263701 cycles Mar 19 11:48:23.086146 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 19 11:48:23.086158 kernel: tsc: Detected 2499.996 MHz processor Mar 19 11:48:23.086175 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 19 11:48:23.086191 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 19 11:48:23.086204 kernel: last_pfn = 0x7c97c max_arch_pfn = 0x400000000 Mar 19 11:48:23.086225 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Mar 19 11:48:23.086238 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 19 11:48:23.086252 kernel: Using GB pages for direct mapping Mar 19 11:48:23.086274 kernel: ACPI: Early table checksum verification disabled Mar 19 11:48:23.086289 kernel: ACPI: RSDP 0x000000007895D014 000024 (v02 AMAZON) Mar 19 11:48:23.086306 kernel: ACPI: XSDT 0x000000007895C0E8 00006C (v01 AMAZON AMZNFACP 00000001 01000013) Mar 19 11:48:23.086327 kernel: ACPI: FACP 0x0000000078955000 000114 (v01 AMAZON AMZNFACP 00000001 AMZN 00000001) Mar 19 11:48:23.086345 kernel: ACPI: DSDT 0x0000000078956000 00115A (v01 AMAZON AMZNDSDT 00000001 AMZN 00000001) Mar 19 11:48:23.086363 kernel: ACPI: FACS 0x00000000789D0000 000040 Mar 19 11:48:23.086381 kernel: ACPI: WAET 0x000000007895B000 000028 (v01 AMAZON AMZNWAET 00000001 AMZN 00000001) Mar 19 11:48:23.086398 kernel: ACPI: SLIT 0x000000007895A000 00006C (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Mar 19 11:48:23.086415 kernel: ACPI: APIC 0x0000000078959000 000076 (v01 AMAZON AMZNAPIC 00000001 AMZN 00000001) Mar 19 11:48:23.086433 kernel: ACPI: SRAT 0x0000000078958000 0000A0 (v01 AMAZON AMZNSRAT 00000001 AMZN 00000001) Mar 19 11:48:23.086453 kernel: ACPI: HPET 0x0000000078954000 000038 (v01 AMAZON AMZNHPET 00000001 AMZN 00000001) Mar 19 11:48:23.086470 kernel: ACPI: SSDT 0x0000000078953000 000759 (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Mar 19 11:48:23.086486 kernel: ACPI: SSDT 0x0000000078952000 00007F (v01 AMAZON AMZNSSDT 00000001 AMZN 00000001) Mar 19 11:48:23.086504 kernel: ACPI: BGRT 0x0000000078951000 000038 (v01 AMAZON AMAZON 00000002 01000013) Mar 19 11:48:23.086522 kernel: ACPI: Reserving FACP table memory at [mem 0x78955000-0x78955113] Mar 19 11:48:23.086539 kernel: ACPI: Reserving DSDT table memory at [mem 0x78956000-0x78957159] Mar 19 11:48:23.086558 kernel: ACPI: Reserving FACS table memory at [mem 0x789d0000-0x789d003f] Mar 19 11:48:23.086576 kernel: ACPI: Reserving WAET table memory at [mem 0x7895b000-0x7895b027] Mar 19 11:48:23.086592 kernel: ACPI: Reserving SLIT table memory at [mem 0x7895a000-0x7895a06b] Mar 19 11:48:23.086614 kernel: ACPI: Reserving APIC table memory at [mem 0x78959000-0x78959075] Mar 19 11:48:23.086632 kernel: ACPI: Reserving SRAT table memory at [mem 0x78958000-0x7895809f] Mar 19 11:48:23.086644 kernel: ACPI: Reserving HPET table memory at [mem 0x78954000-0x78954037] Mar 19 11:48:23.086658 kernel: ACPI: Reserving SSDT table memory at [mem 0x78953000-0x78953758] Mar 19 11:48:23.086670 kernel: ACPI: Reserving SSDT table memory at [mem 0x78952000-0x7895207e] Mar 19 11:48:23.086696 kernel: ACPI: Reserving BGRT table memory at [mem 0x78951000-0x78951037] Mar 19 11:48:23.086710 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Mar 19 11:48:23.086723 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Mar 19 11:48:23.086736 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Mar 19 11:48:23.086752 kernel: NUMA: Initialized distance table, cnt=1 Mar 19 11:48:23.086765 kernel: NODE_DATA(0) allocated [mem 0x7a8ef000-0x7a8f4fff] Mar 19 11:48:23.086778 kernel: Zone ranges: Mar 19 11:48:23.086791 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 19 11:48:23.086804 kernel: DMA32 [mem 0x0000000001000000-0x000000007c97bfff] Mar 19 11:48:23.086818 kernel: Normal empty Mar 19 11:48:23.086833 kernel: Movable zone start for each node Mar 19 11:48:23.086847 kernel: Early memory node ranges Mar 19 11:48:23.086864 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Mar 19 11:48:23.086877 kernel: node 0: [mem 0x0000000000100000-0x00000000786cdfff] Mar 19 11:48:23.086963 kernel: node 0: [mem 0x00000000789de000-0x000000007c97bfff] Mar 19 11:48:23.086979 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007c97bfff] Mar 19 11:48:23.086994 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 19 11:48:23.087008 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Mar 19 11:48:23.087024 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Mar 19 11:48:23.087037 kernel: On node 0, zone DMA32: 13956 pages in unavailable ranges Mar 19 11:48:23.087050 kernel: ACPI: PM-Timer IO Port: 0xb008 Mar 19 11:48:23.087062 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 19 11:48:23.087075 kernel: IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 Mar 19 11:48:23.087091 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 19 11:48:23.087106 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 19 11:48:23.087121 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 19 11:48:23.087136 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 19 11:48:23.087151 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 19 11:48:23.087164 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 19 11:48:23.087176 kernel: TSC deadline timer available Mar 19 11:48:23.087188 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Mar 19 11:48:23.087200 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Mar 19 11:48:23.095291 kernel: [mem 0x7ca00000-0xffffffff] available for PCI devices Mar 19 11:48:23.095317 kernel: Booting paravirtualized kernel on KVM Mar 19 11:48:23.095333 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 19 11:48:23.095348 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 Mar 19 11:48:23.095363 kernel: percpu: Embedded 58 pages/cpu s197032 r8192 d32344 u1048576 Mar 19 11:48:23.095378 kernel: pcpu-alloc: s197032 r8192 d32344 u1048576 alloc=1*2097152 Mar 19 11:48:23.095392 kernel: pcpu-alloc: [0] 0 1 Mar 19 11:48:23.095406 kernel: kvm-guest: PV spinlocks enabled Mar 19 11:48:23.095421 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 19 11:48:23.095441 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 quiet verity.usrhash=08c32ef14ad6302a92b1d281c48443f5b56d59f0d37d38df628e5b6f012967bc Mar 19 11:48:23.095457 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 19 11:48:23.095471 kernel: random: crng init done Mar 19 11:48:23.095485 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 19 11:48:23.095499 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Mar 19 11:48:23.095513 kernel: Fallback order for Node 0: 0 Mar 19 11:48:23.095528 kernel: Built 1 zonelists, mobility grouping on. Total pages: 501318 Mar 19 11:48:23.095542 kernel: Policy zone: DMA32 Mar 19 11:48:23.095559 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 19 11:48:23.095574 kernel: Memory: 1872532K/2037804K available (14336K kernel code, 2303K rwdata, 22860K rodata, 43480K init, 1592K bss, 165016K reserved, 0K cma-reserved) Mar 19 11:48:23.095588 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Mar 19 11:48:23.095602 kernel: Kernel/User page tables isolation: enabled Mar 19 11:48:23.095617 kernel: ftrace: allocating 37910 entries in 149 pages Mar 19 11:48:23.095643 kernel: ftrace: allocated 149 pages with 4 groups Mar 19 11:48:23.095660 kernel: Dynamic Preempt: voluntary Mar 19 11:48:23.095674 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 19 11:48:23.096426 kernel: rcu: RCU event tracing is enabled. Mar 19 11:48:23.096449 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Mar 19 11:48:23.096467 kernel: Trampoline variant of Tasks RCU enabled. Mar 19 11:48:23.096485 kernel: Rude variant of Tasks RCU enabled. Mar 19 11:48:23.096509 kernel: Tracing variant of Tasks RCU enabled. Mar 19 11:48:23.096523 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 19 11:48:23.096537 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Mar 19 11:48:23.096554 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Mar 19 11:48:23.096572 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 19 11:48:23.096594 kernel: Console: colour dummy device 80x25 Mar 19 11:48:23.096611 kernel: printk: console [tty0] enabled Mar 19 11:48:23.096628 kernel: printk: console [ttyS0] enabled Mar 19 11:48:23.096645 kernel: ACPI: Core revision 20230628 Mar 19 11:48:23.096663 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 30580167144 ns Mar 19 11:48:23.096695 kernel: APIC: Switch to symmetric I/O mode setup Mar 19 11:48:23.096789 kernel: x2apic enabled Mar 19 11:48:23.096805 kernel: APIC: Switched APIC routing to: physical x2apic Mar 19 11:48:23.096822 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Mar 19 11:48:23.096845 kernel: Calibrating delay loop (skipped) preset value.. 4999.99 BogoMIPS (lpj=2499996) Mar 19 11:48:23.096862 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Mar 19 11:48:23.096879 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 Mar 19 11:48:23.096895 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 19 11:48:23.096913 kernel: Spectre V2 : Mitigation: Retpolines Mar 19 11:48:23.096930 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 19 11:48:23.096947 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 19 11:48:23.096965 kernel: RETBleed: WARNING: Spectre v2 mitigation leaves CPU vulnerable to RETBleed attacks, data leaks possible! Mar 19 11:48:23.096987 kernel: RETBleed: Vulnerable Mar 19 11:48:23.097004 kernel: Speculative Store Bypass: Vulnerable Mar 19 11:48:23.097022 kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Mar 19 11:48:23.097038 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Mar 19 11:48:23.097055 kernel: GDS: Unknown: Dependent on hypervisor status Mar 19 11:48:23.097072 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 19 11:48:23.097088 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 19 11:48:23.097104 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 19 11:48:23.097120 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Mar 19 11:48:23.097136 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Mar 19 11:48:23.097152 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Mar 19 11:48:23.097173 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Mar 19 11:48:23.097188 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Mar 19 11:48:23.097202 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Mar 19 11:48:23.097216 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 19 11:48:23.097230 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Mar 19 11:48:23.097245 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Mar 19 11:48:23.097259 kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Mar 19 11:48:23.097274 kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Mar 19 11:48:23.097291 kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Mar 19 11:48:23.097306 kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Mar 19 11:48:23.097321 kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Mar 19 11:48:23.097339 kernel: Freeing SMP alternatives memory: 32K Mar 19 11:48:23.097354 kernel: pid_max: default: 32768 minimum: 301 Mar 19 11:48:23.097368 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 19 11:48:23.097383 kernel: landlock: Up and running. Mar 19 11:48:23.097398 kernel: SELinux: Initializing. Mar 19 11:48:23.097413 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Mar 19 11:48:23.097429 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Mar 19 11:48:23.097446 kernel: smpboot: CPU0: Intel(R) Xeon(R) Platinum 8259CL CPU @ 2.50GHz (family: 0x6, model: 0x55, stepping: 0x7) Mar 19 11:48:23.097464 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Mar 19 11:48:23.097481 kernel: RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Mar 19 11:48:23.097498 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Mar 19 11:48:23.097519 kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Mar 19 11:48:23.097536 kernel: signal: max sigframe size: 3632 Mar 19 11:48:23.097552 kernel: rcu: Hierarchical SRCU implementation. Mar 19 11:48:23.097569 kernel: rcu: Max phase no-delay instances is 400. Mar 19 11:48:23.097586 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Mar 19 11:48:23.097603 kernel: smp: Bringing up secondary CPUs ... Mar 19 11:48:23.097619 kernel: smpboot: x86: Booting SMP configuration: Mar 19 11:48:23.097899 kernel: .... node #0, CPUs: #1 Mar 19 11:48:23.097919 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Mar 19 11:48:23.097934 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Mar 19 11:48:23.097954 kernel: smp: Brought up 1 node, 2 CPUs Mar 19 11:48:23.097969 kernel: smpboot: Max logical packages: 1 Mar 19 11:48:23.097985 kernel: smpboot: Total of 2 processors activated (9999.98 BogoMIPS) Mar 19 11:48:23.097997 kernel: devtmpfs: initialized Mar 19 11:48:23.098010 kernel: x86/mm: Memory block size: 128MB Mar 19 11:48:23.098024 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7895e000-0x789ddfff] (524288 bytes) Mar 19 11:48:23.098039 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 19 11:48:23.098053 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Mar 19 11:48:23.098069 kernel: pinctrl core: initialized pinctrl subsystem Mar 19 11:48:23.098089 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 19 11:48:23.098105 kernel: audit: initializing netlink subsys (disabled) Mar 19 11:48:23.098121 kernel: audit: type=2000 audit(1742384903.303:1): state=initialized audit_enabled=0 res=1 Mar 19 11:48:23.098137 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 19 11:48:23.098153 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 19 11:48:23.098169 kernel: cpuidle: using governor menu Mar 19 11:48:23.098185 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 19 11:48:23.098260 kernel: dca service started, version 1.12.1 Mar 19 11:48:23.098283 kernel: PCI: Using configuration type 1 for base access Mar 19 11:48:23.098301 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 19 11:48:23.098323 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 19 11:48:23.098338 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Mar 19 11:48:23.098354 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 19 11:48:23.098368 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Mar 19 11:48:23.098384 kernel: ACPI: Added _OSI(Module Device) Mar 19 11:48:23.098400 kernel: ACPI: Added _OSI(Processor Device) Mar 19 11:48:23.098416 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 19 11:48:23.098432 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 19 11:48:23.098448 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Mar 19 11:48:23.098464 kernel: ACPI: _OSC evaluation for CPUs failed, trying _PDC Mar 19 11:48:23.098484 kernel: ACPI: Interpreter enabled Mar 19 11:48:23.098500 kernel: ACPI: PM: (supports S0 S5) Mar 19 11:48:23.098516 kernel: ACPI: Using IOAPIC for interrupt routing Mar 19 11:48:23.098532 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 19 11:48:23.098549 kernel: PCI: Using E820 reservations for host bridge windows Mar 19 11:48:23.098565 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Mar 19 11:48:23.098581 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 19 11:48:23.098957 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Mar 19 11:48:23.099135 kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Mar 19 11:48:23.099276 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Mar 19 11:48:23.099297 kernel: acpiphp: Slot [3] registered Mar 19 11:48:23.099315 kernel: acpiphp: Slot [4] registered Mar 19 11:48:23.099331 kernel: acpiphp: Slot [5] registered Mar 19 11:48:23.099347 kernel: acpiphp: Slot [6] registered Mar 19 11:48:23.099363 kernel: acpiphp: Slot [7] registered Mar 19 11:48:23.099379 kernel: acpiphp: Slot [8] registered Mar 19 11:48:23.099399 kernel: acpiphp: Slot [9] registered Mar 19 11:48:23.099415 kernel: acpiphp: Slot [10] registered Mar 19 11:48:23.099431 kernel: acpiphp: Slot [11] registered Mar 19 11:48:23.099447 kernel: acpiphp: Slot [12] registered Mar 19 11:48:23.099474 kernel: acpiphp: Slot [13] registered Mar 19 11:48:23.099490 kernel: acpiphp: Slot [14] registered Mar 19 11:48:23.099506 kernel: acpiphp: Slot [15] registered Mar 19 11:48:23.099522 kernel: acpiphp: Slot [16] registered Mar 19 11:48:23.099538 kernel: acpiphp: Slot [17] registered Mar 19 11:48:23.099557 kernel: acpiphp: Slot [18] registered Mar 19 11:48:23.099573 kernel: acpiphp: Slot [19] registered Mar 19 11:48:23.099589 kernel: acpiphp: Slot [20] registered Mar 19 11:48:23.099604 kernel: acpiphp: Slot [21] registered Mar 19 11:48:23.099620 kernel: acpiphp: Slot [22] registered Mar 19 11:48:23.099636 kernel: acpiphp: Slot [23] registered Mar 19 11:48:23.099651 kernel: acpiphp: Slot [24] registered Mar 19 11:48:23.099667 kernel: acpiphp: Slot [25] registered Mar 19 11:48:23.101257 kernel: acpiphp: Slot [26] registered Mar 19 11:48:23.101282 kernel: acpiphp: Slot [27] registered Mar 19 11:48:23.101302 kernel: acpiphp: Slot [28] registered Mar 19 11:48:23.101317 kernel: acpiphp: Slot [29] registered Mar 19 11:48:23.101332 kernel: acpiphp: Slot [30] registered Mar 19 11:48:23.101347 kernel: acpiphp: Slot [31] registered Mar 19 11:48:23.101362 kernel: PCI host bridge to bus 0000:00 Mar 19 11:48:23.101542 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 19 11:48:23.101850 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 19 11:48:23.101995 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 19 11:48:23.102124 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Mar 19 11:48:23.102249 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x2000ffffffff window] Mar 19 11:48:23.102381 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 19 11:48:23.102563 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Mar 19 11:48:23.103960 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Mar 19 11:48:23.104306 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x000000 Mar 19 11:48:23.104463 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Mar 19 11:48:23.104604 kernel: pci 0000:00:01.3: PIIX4 devres E PIO at fff0-ffff Mar 19 11:48:23.104766 kernel: pci 0000:00:01.3: PIIX4 devres F MMIO at ffc00000-ffffffff Mar 19 11:48:23.104909 kernel: pci 0000:00:01.3: PIIX4 devres G PIO at fff0-ffff Mar 19 11:48:23.105048 kernel: pci 0000:00:01.3: PIIX4 devres H MMIO at ffc00000-ffffffff Mar 19 11:48:23.105186 kernel: pci 0000:00:01.3: PIIX4 devres I PIO at fff0-ffff Mar 19 11:48:23.105324 kernel: pci 0000:00:01.3: PIIX4 devres J PIO at fff0-ffff Mar 19 11:48:23.105478 kernel: pci 0000:00:03.0: [1d0f:1111] type 00 class 0x030000 Mar 19 11:48:23.105619 kernel: pci 0000:00:03.0: reg 0x10: [mem 0x80000000-0x803fffff pref] Mar 19 11:48:23.107992 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Mar 19 11:48:23.108149 kernel: pci 0000:00:03.0: BAR 0: assigned to efifb Mar 19 11:48:23.108288 kernel: pci 0000:00:03.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 19 11:48:23.108539 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Mar 19 11:48:23.108698 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80404000-0x80407fff] Mar 19 11:48:23.108858 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Mar 19 11:48:23.109078 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80400000-0x80403fff] Mar 19 11:48:23.109103 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 19 11:48:23.109120 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 19 11:48:23.109136 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 19 11:48:23.109153 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 19 11:48:23.109170 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Mar 19 11:48:23.109186 kernel: iommu: Default domain type: Translated Mar 19 11:48:23.109207 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 19 11:48:23.109223 kernel: efivars: Registered efivars operations Mar 19 11:48:23.109238 kernel: PCI: Using ACPI for IRQ routing Mar 19 11:48:23.109254 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 19 11:48:23.109269 kernel: e820: reserve RAM buffer [mem 0x768c0018-0x77ffffff] Mar 19 11:48:23.109285 kernel: e820: reserve RAM buffer [mem 0x786ce000-0x7bffffff] Mar 19 11:48:23.109301 kernel: e820: reserve RAM buffer [mem 0x7c97c000-0x7fffffff] Mar 19 11:48:23.109541 kernel: pci 0000:00:03.0: vgaarb: setting as boot VGA device Mar 19 11:48:23.109769 kernel: pci 0000:00:03.0: vgaarb: bridge control possible Mar 19 11:48:23.109917 kernel: pci 0000:00:03.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 19 11:48:23.109943 kernel: vgaarb: loaded Mar 19 11:48:23.109960 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Mar 19 11:48:23.109976 kernel: hpet0: 8 comparators, 32-bit 62.500000 MHz counter Mar 19 11:48:23.109992 kernel: clocksource: Switched to clocksource kvm-clock Mar 19 11:48:23.110008 kernel: VFS: Disk quotas dquot_6.6.0 Mar 19 11:48:23.110025 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 19 11:48:23.110042 kernel: pnp: PnP ACPI init Mar 19 11:48:23.110057 kernel: pnp: PnP ACPI: found 5 devices Mar 19 11:48:23.110074 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 19 11:48:23.110095 kernel: NET: Registered PF_INET protocol family Mar 19 11:48:23.110112 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 19 11:48:23.110128 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Mar 19 11:48:23.110145 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 19 11:48:23.110161 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Mar 19 11:48:23.110177 kernel: TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear) Mar 19 11:48:23.110193 kernel: TCP: Hash tables configured (established 16384 bind 16384) Mar 19 11:48:23.110209 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Mar 19 11:48:23.110226 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Mar 19 11:48:23.110246 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 19 11:48:23.110262 kernel: NET: Registered PF_XDP protocol family Mar 19 11:48:23.110398 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 19 11:48:23.110526 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 19 11:48:23.110653 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 19 11:48:23.110792 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Mar 19 11:48:23.110924 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x2000ffffffff window] Mar 19 11:48:23.111070 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Mar 19 11:48:23.111097 kernel: PCI: CLS 0 bytes, default 64 Mar 19 11:48:23.111113 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Mar 19 11:48:23.111131 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x24093623c91, max_idle_ns: 440795291220 ns Mar 19 11:48:23.111148 kernel: clocksource: Switched to clocksource tsc Mar 19 11:48:23.111164 kernel: Initialise system trusted keyrings Mar 19 11:48:23.111180 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Mar 19 11:48:23.111196 kernel: Key type asymmetric registered Mar 19 11:48:23.111212 kernel: Asymmetric key parser 'x509' registered Mar 19 11:48:23.111227 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Mar 19 11:48:23.111247 kernel: io scheduler mq-deadline registered Mar 19 11:48:23.111263 kernel: io scheduler kyber registered Mar 19 11:48:23.111279 kernel: io scheduler bfq registered Mar 19 11:48:23.111296 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 19 11:48:23.111311 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 19 11:48:23.111328 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 19 11:48:23.111344 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 19 11:48:23.111360 kernel: i8042: Warning: Keylock active Mar 19 11:48:23.111376 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 19 11:48:23.111395 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 19 11:48:23.111541 kernel: rtc_cmos 00:00: RTC can wake from S4 Mar 19 11:48:23.111672 kernel: rtc_cmos 00:00: registered as rtc0 Mar 19 11:48:23.117576 kernel: rtc_cmos 00:00: setting system clock to 2025-03-19T11:48:22 UTC (1742384902) Mar 19 11:48:23.117932 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Mar 19 11:48:23.117959 kernel: intel_pstate: CPU model not supported Mar 19 11:48:23.117976 kernel: efifb: probing for efifb Mar 19 11:48:23.117992 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Mar 19 11:48:23.118039 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Mar 19 11:48:23.118060 kernel: efifb: scrolling: redraw Mar 19 11:48:23.118078 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Mar 19 11:48:23.118096 kernel: Console: switching to colour frame buffer device 100x37 Mar 19 11:48:23.118112 kernel: fb0: EFI VGA frame buffer device Mar 19 11:48:23.118130 kernel: pstore: Using crash dump compression: deflate Mar 19 11:48:23.118341 kernel: pstore: Registered efi_pstore as persistent store backend Mar 19 11:48:23.118363 kernel: NET: Registered PF_INET6 protocol family Mar 19 11:48:23.118381 kernel: Segment Routing with IPv6 Mar 19 11:48:23.118405 kernel: In-situ OAM (IOAM) with IPv6 Mar 19 11:48:23.118423 kernel: NET: Registered PF_PACKET protocol family Mar 19 11:48:23.118440 kernel: Key type dns_resolver registered Mar 19 11:48:23.118458 kernel: IPI shorthand broadcast: enabled Mar 19 11:48:23.118476 kernel: sched_clock: Marking stable (551071883, 3744463)->(583208200, -28391854) Mar 19 11:48:23.118493 kernel: registered taskstats version 1 Mar 19 11:48:23.118511 kernel: Loading compiled-in X.509 certificates Mar 19 11:48:23.118528 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ea8d6696bd19c98b32173a761210456cdad6b56b' Mar 19 11:48:23.118542 kernel: Key type .fscrypt registered Mar 19 11:48:23.118559 kernel: Key type fscrypt-provisioning registered Mar 19 11:48:23.118577 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 19 11:48:23.118592 kernel: ima: Allocated hash algorithm: sha1 Mar 19 11:48:23.118612 kernel: ima: No architecture policies found Mar 19 11:48:23.118627 kernel: clk: Disabling unused clocks Mar 19 11:48:23.118642 kernel: Freeing unused kernel image (initmem) memory: 43480K Mar 19 11:48:23.118657 kernel: Write protecting the kernel read-only data: 38912k Mar 19 11:48:23.118673 kernel: Freeing unused kernel image (rodata/data gap) memory: 1716K Mar 19 11:48:23.119805 kernel: Run /init as init process Mar 19 11:48:23.119833 kernel: with arguments: Mar 19 11:48:23.119850 kernel: /init Mar 19 11:48:23.119867 kernel: with environment: Mar 19 11:48:23.119885 kernel: HOME=/ Mar 19 11:48:23.119902 kernel: TERM=linux Mar 19 11:48:23.119919 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 19 11:48:23.119938 systemd[1]: Successfully made /usr/ read-only. Mar 19 11:48:23.119962 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 19 11:48:23.119985 systemd[1]: Detected virtualization amazon. Mar 19 11:48:23.120003 systemd[1]: Detected architecture x86-64. Mar 19 11:48:23.120024 systemd[1]: Running in initrd. Mar 19 11:48:23.120041 systemd[1]: No hostname configured, using default hostname. Mar 19 11:48:23.120064 systemd[1]: Hostname set to . Mar 19 11:48:23.120081 systemd[1]: Initializing machine ID from VM UUID. Mar 19 11:48:23.120099 systemd[1]: Queued start job for default target initrd.target. Mar 19 11:48:23.120117 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 19 11:48:23.120135 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 19 11:48:23.120155 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 19 11:48:23.120174 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 19 11:48:23.120192 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 19 11:48:23.120215 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 19 11:48:23.120235 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 19 11:48:23.120253 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 19 11:48:23.120272 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 19 11:48:23.120290 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 19 11:48:23.120308 systemd[1]: Reached target paths.target - Path Units. Mar 19 11:48:23.120326 systemd[1]: Reached target slices.target - Slice Units. Mar 19 11:48:23.120348 systemd[1]: Reached target swap.target - Swaps. Mar 19 11:48:23.120366 systemd[1]: Reached target timers.target - Timer Units. Mar 19 11:48:23.120383 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 19 11:48:23.120401 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 19 11:48:23.120419 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 19 11:48:23.120437 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 19 11:48:23.120455 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 19 11:48:23.120474 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 19 11:48:23.120492 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 19 11:48:23.120514 systemd[1]: Reached target sockets.target - Socket Units. Mar 19 11:48:23.120532 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 19 11:48:23.120551 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 19 11:48:23.120569 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 19 11:48:23.120588 systemd[1]: Starting systemd-fsck-usr.service... Mar 19 11:48:23.120607 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 19 11:48:23.120625 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 19 11:48:23.120643 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 19 11:48:23.120664 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 19 11:48:23.120702 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 19 11:48:23.120722 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 19 11:48:23.120741 systemd[1]: Finished systemd-fsck-usr.service. Mar 19 11:48:23.120760 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 19 11:48:23.120828 systemd-journald[178]: Collecting audit messages is disabled. Mar 19 11:48:23.120869 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 19 11:48:23.120888 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 19 11:48:23.120907 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:23.120929 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 19 11:48:23.120949 systemd-journald[178]: Journal started Mar 19 11:48:23.120986 systemd-journald[178]: Runtime Journal (/run/log/journal/ec2901bd190e093095f1f26e14b9d3d5) is 4.7M, max 38.1M, 33.4M free. Mar 19 11:48:23.087256 systemd-modules-load[179]: Inserted module 'overlay' Mar 19 11:48:23.127328 systemd[1]: Started systemd-journald.service - Journal Service. Mar 19 11:48:23.135928 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 19 11:48:23.152703 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 19 11:48:23.156471 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 19 11:48:23.157631 systemd-modules-load[179]: Inserted module 'br_netfilter' Mar 19 11:48:23.157857 kernel: Bridge firewalling registered Mar 19 11:48:23.161208 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 19 11:48:23.172529 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 19 11:48:23.173227 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 19 11:48:23.174533 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 19 11:48:23.180070 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 19 11:48:23.194052 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 19 11:48:23.202062 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 19 11:48:23.205405 dracut-cmdline[209]: dracut-dracut-053 Mar 19 11:48:23.209838 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 quiet verity.usrhash=08c32ef14ad6302a92b1d281c48443f5b56d59f0d37d38df628e5b6f012967bc Mar 19 11:48:23.271628 systemd-resolved[218]: Positive Trust Anchors: Mar 19 11:48:23.271643 systemd-resolved[218]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 19 11:48:23.271795 systemd-resolved[218]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 19 11:48:23.276219 systemd-resolved[218]: Defaulting to hostname 'linux'. Mar 19 11:48:23.278199 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 19 11:48:23.278529 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 19 11:48:23.322717 kernel: SCSI subsystem initialized Mar 19 11:48:23.340729 kernel: Loading iSCSI transport class v2.0-870. Mar 19 11:48:23.358715 kernel: iscsi: registered transport (tcp) Mar 19 11:48:23.393715 kernel: iscsi: registered transport (qla4xxx) Mar 19 11:48:23.393793 kernel: QLogic iSCSI HBA Driver Mar 19 11:48:23.474433 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 19 11:48:23.482102 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 19 11:48:23.516709 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 19 11:48:23.516855 kernel: device-mapper: uevent: version 1.0.3 Mar 19 11:48:23.516883 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 19 11:48:23.597829 kernel: raid6: avx512x4 gen() 4683 MB/s Mar 19 11:48:23.614745 kernel: raid6: avx512x2 gen() 5022 MB/s Mar 19 11:48:23.633471 kernel: raid6: avx512x1 gen() 5301 MB/s Mar 19 11:48:23.649740 kernel: raid6: avx2x4 gen() 9660 MB/s Mar 19 11:48:23.666740 kernel: raid6: avx2x2 gen() 12295 MB/s Mar 19 11:48:23.683739 kernel: raid6: avx2x1 gen() 7930 MB/s Mar 19 11:48:23.683959 kernel: raid6: using algorithm avx2x2 gen() 12295 MB/s Mar 19 11:48:23.700722 kernel: raid6: .... xor() 13960 MB/s, rmw enabled Mar 19 11:48:23.700799 kernel: raid6: using avx512x2 recovery algorithm Mar 19 11:48:23.787715 kernel: xor: automatically using best checksumming function avx Mar 19 11:48:24.000720 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 19 11:48:24.012009 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 19 11:48:24.032427 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 19 11:48:24.079325 systemd-udevd[397]: Using default interface naming scheme 'v255'. Mar 19 11:48:24.089112 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 19 11:48:24.096887 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 19 11:48:24.124065 dracut-pre-trigger[404]: rd.md=0: removing MD RAID activation Mar 19 11:48:24.163542 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 19 11:48:24.167883 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 19 11:48:24.282582 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 19 11:48:24.291018 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 19 11:48:24.331097 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 19 11:48:24.332998 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 19 11:48:24.334529 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 19 11:48:24.334559 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 19 11:48:24.345102 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 19 11:48:24.365033 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 19 11:48:24.432103 kernel: ena 0000:00:05.0: ENA device version: 0.10 Mar 19 11:48:24.466903 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Mar 19 11:48:24.467108 kernel: ena 0000:00:05.0: LLQ is not supported Fallback to host mode policy. Mar 19 11:48:24.467281 kernel: cryptd: max_cpu_qlen set to 1000 Mar 19 11:48:24.467303 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80400000, mac addr 06:ef:26:74:88:6b Mar 19 11:48:24.477342 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 19 11:48:24.477553 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 19 11:48:24.477776 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 19 11:48:24.477790 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 19 11:48:24.477959 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:24.479668 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 19 11:48:24.481635 (udev-worker)[458]: Network interface NamePolicy= disabled on kernel command line. Mar 19 11:48:24.493459 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 19 11:48:24.497800 kernel: AVX2 version of gcm_enc/dec engaged. Mar 19 11:48:24.497832 kernel: AES CTR mode by8 optimization enabled Mar 19 11:48:24.494127 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Mar 19 11:48:24.529436 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 19 11:48:24.530236 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:24.532273 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Mar 19 11:48:24.544177 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 19 11:48:24.567724 kernel: nvme nvme0: pci function 0000:00:04.0 Mar 19 11:48:24.569575 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Mar 19 11:48:24.593900 kernel: nvme nvme0: 2/0/0 default/read/poll queues Mar 19 11:48:24.594339 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:24.615122 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Mar 19 11:48:24.619777 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 19 11:48:24.679119 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 19 11:48:24.740849 kernel: BTRFS: device fsid 8d57424d-5abc-4888-810f-658d040a58e4 devid 1 transid 36 /dev/nvme0n1p3 scanned by (udev-worker) (451) Mar 19 11:48:24.758883 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 scanned by (udev-worker) (455) Mar 19 11:48:24.915095 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Mar 19 11:48:24.927629 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Mar 19 11:48:24.938390 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Mar 19 11:48:24.938431 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Mar 19 11:48:24.961427 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Mar 19 11:48:24.969052 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 19 11:48:24.974597 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 19 11:48:24.974739 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 19 11:48:24.976627 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 19 11:48:24.992848 sh[635]: Success Mar 19 11:48:25.009763 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Mar 19 11:48:25.129709 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 19 11:48:25.139759 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 19 11:48:25.144234 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 19 11:48:25.183802 kernel: BTRFS info (device dm-0): first mount of filesystem 8d57424d-5abc-4888-810f-658d040a58e4 Mar 19 11:48:25.183866 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Mar 19 11:48:25.183881 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 19 11:48:25.183894 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 19 11:48:25.183913 kernel: BTRFS info (device dm-0): using free space tree Mar 19 11:48:25.194720 kernel: BTRFS info (device dm-0): enabling ssd optimizations Mar 19 11:48:25.198725 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 19 11:48:25.199629 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 19 11:48:25.206253 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 19 11:48:25.212010 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 19 11:48:25.237701 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:25.237769 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Mar 19 11:48:25.237801 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 19 11:48:25.241709 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 19 11:48:25.258406 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:25.258058 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 19 11:48:25.265814 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 19 11:48:25.271438 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 19 11:48:25.407417 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 19 11:48:25.417067 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 19 11:48:25.477738 systemd-networkd[829]: lo: Link UP Mar 19 11:48:25.478749 systemd-networkd[829]: lo: Gained carrier Mar 19 11:48:25.483774 systemd-networkd[829]: Enumeration completed Mar 19 11:48:25.485580 systemd-networkd[829]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 19 11:48:25.485587 systemd-networkd[829]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 19 11:48:25.487550 ignition[745]: Ignition 2.20.0 Mar 19 11:48:25.486041 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 19 11:48:25.487561 ignition[745]: Stage: fetch-offline Mar 19 11:48:25.486415 systemd[1]: Reached target network.target - Network. Mar 19 11:48:25.487812 ignition[745]: no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:25.490748 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 19 11:48:25.487825 ignition[745]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:25.495974 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Mar 19 11:48:25.488285 ignition[745]: Ignition finished successfully Mar 19 11:48:25.496883 systemd-networkd[829]: eth0: Link UP Mar 19 11:48:25.496888 systemd-networkd[829]: eth0: Gained carrier Mar 19 11:48:25.496905 systemd-networkd[829]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 19 11:48:25.504804 systemd-networkd[829]: eth0: DHCPv4 address 172.31.23.49/20, gateway 172.31.16.1 acquired from 172.31.16.1 Mar 19 11:48:25.521253 ignition[838]: Ignition 2.20.0 Mar 19 11:48:25.521267 ignition[838]: Stage: fetch Mar 19 11:48:25.521804 ignition[838]: no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:25.521818 ignition[838]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:25.521949 ignition[838]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:25.524444 ignition[838]: PUT result: OK Mar 19 11:48:25.526165 ignition[838]: parsed url from cmdline: "" Mar 19 11:48:25.526176 ignition[838]: no config URL provided Mar 19 11:48:25.526186 ignition[838]: reading system config file "/usr/lib/ignition/user.ign" Mar 19 11:48:25.526208 ignition[838]: no config at "/usr/lib/ignition/user.ign" Mar 19 11:48:25.526229 ignition[838]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:25.526947 ignition[838]: PUT result: OK Mar 19 11:48:25.527012 ignition[838]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Mar 19 11:48:25.528094 ignition[838]: GET result: OK Mar 19 11:48:25.528155 ignition[838]: parsing config with SHA512: 8cc3dee1e7475f002ed1ceae723a77e87c928d1bfdc97944b805941f2c326c0fc4b361a13de0e970dfe1c944b559fd7a3ea921c4b2f178f67da8340edbda781e Mar 19 11:48:25.531267 unknown[838]: fetched base config from "system" Mar 19 11:48:25.531283 unknown[838]: fetched base config from "system" Mar 19 11:48:25.531550 ignition[838]: fetch: fetch complete Mar 19 11:48:25.531291 unknown[838]: fetched user config from "aws" Mar 19 11:48:25.531557 ignition[838]: fetch: fetch passed Mar 19 11:48:25.534506 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Mar 19 11:48:25.531607 ignition[838]: Ignition finished successfully Mar 19 11:48:25.540946 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 19 11:48:25.562276 ignition[845]: Ignition 2.20.0 Mar 19 11:48:25.562291 ignition[845]: Stage: kargs Mar 19 11:48:25.562870 ignition[845]: no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:25.562884 ignition[845]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:25.563041 ignition[845]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:25.564117 ignition[845]: PUT result: OK Mar 19 11:48:25.567197 ignition[845]: kargs: op(1): [started] updating kernel arguments Mar 19 11:48:25.567214 ignition[845]: kargs: op(1): executing: "ignition-kargs-helper" "--should-exist" "quiet" Mar 19 11:48:25.688704 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/nvme0n1p6 scanned by mount (852) Mar 19 11:48:25.689750 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:25.689804 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Mar 19 11:48:25.689828 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 19 11:48:25.693703 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 19 11:48:25.704754 ignition[845]: kargs: op(1): [finished] updating kernel arguments Mar 19 11:48:25.704768 ignition[845]: kargs: kargs passed Mar 19 11:48:25.704843 ignition[845]: Ignition finished successfully Mar 19 11:48:25.708721 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:25.710748 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 19 11:48:25.716151 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 19 11:48:25.743369 ignition[879]: Ignition 2.20.0 Mar 19 11:48:25.743383 ignition[879]: Stage: disks Mar 19 11:48:25.743854 ignition[879]: no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:25.743867 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:25.743989 ignition[879]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:25.744933 ignition[879]: PUT result: OK Mar 19 11:48:25.747463 ignition[879]: disks: disks passed Mar 19 11:48:25.747629 ignition[879]: Ignition finished successfully Mar 19 11:48:25.749802 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 19 11:48:25.750174 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 19 11:48:25.750218 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 19 11:48:25.750243 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 19 11:48:25.750267 systemd[1]: Reached target sysinit.target - System Initialization. Mar 19 11:48:25.750289 systemd[1]: Reached target basic.target - Basic System. Mar 19 11:48:25.756038 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 19 11:48:25.795264 systemd-fsck[887]: ROOT: clean, 14/553520 files, 52654/553472 blocks Mar 19 11:48:25.798385 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 19 11:48:26.187910 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 19 11:48:26.426756 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 303a73dd-e104-408b-9302-bf91b04ba1ca r/w with ordered data mode. Quota mode: none. Mar 19 11:48:26.427968 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 19 11:48:26.428993 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 19 11:48:26.435276 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 19 11:48:26.437823 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 19 11:48:26.439230 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 19 11:48:26.442057 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 19 11:48:26.443151 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 19 11:48:26.462783 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/nvme0n1p6 scanned by mount (906) Mar 19 11:48:26.463721 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:26.463773 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Mar 19 11:48:26.463794 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 19 11:48:26.463430 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 19 11:48:26.468927 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 19 11:48:26.473714 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 19 11:48:26.477852 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 19 11:48:26.540487 initrd-setup-root[930]: cut: /sysroot/etc/passwd: No such file or directory Mar 19 11:48:26.567509 initrd-setup-root[937]: cut: /sysroot/etc/group: No such file or directory Mar 19 11:48:26.593709 initrd-setup-root[944]: cut: /sysroot/etc/shadow: No such file or directory Mar 19 11:48:26.613122 initrd-setup-root[951]: cut: /sysroot/etc/gshadow: No such file or directory Mar 19 11:48:26.818823 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 19 11:48:26.822877 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 19 11:48:26.827919 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 19 11:48:26.842761 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:26.912638 ignition[1018]: INFO : Ignition 2.20.0 Mar 19 11:48:26.914073 ignition[1018]: INFO : Stage: mount Mar 19 11:48:26.914652 ignition[1018]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:26.914652 ignition[1018]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:26.916087 ignition[1018]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:26.916192 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 19 11:48:26.917602 ignition[1018]: INFO : PUT result: OK Mar 19 11:48:26.919616 ignition[1018]: INFO : mount: mount passed Mar 19 11:48:26.920274 ignition[1018]: INFO : Ignition finished successfully Mar 19 11:48:26.920971 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 19 11:48:26.925978 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 19 11:48:27.183631 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 19 11:48:27.195708 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 19 11:48:27.218740 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/nvme0n1p6 scanned by mount (1031) Mar 19 11:48:27.222707 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 3c2c2d54-a06e-4f36-8d13-ab30a5d0eab5 Mar 19 11:48:27.222866 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-intel) checksum algorithm Mar 19 11:48:27.222888 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 19 11:48:27.227443 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 19 11:48:27.228020 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 19 11:48:27.252706 ignition[1048]: INFO : Ignition 2.20.0 Mar 19 11:48:27.252706 ignition[1048]: INFO : Stage: files Mar 19 11:48:27.254134 ignition[1048]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:27.254134 ignition[1048]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:27.254134 ignition[1048]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:27.257154 ignition[1048]: INFO : PUT result: OK Mar 19 11:48:27.259497 ignition[1048]: DEBUG : files: compiled without relabeling support, skipping Mar 19 11:48:27.270725 ignition[1048]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 19 11:48:27.270725 ignition[1048]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 19 11:48:27.285517 ignition[1048]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 19 11:48:27.288330 ignition[1048]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 19 11:48:27.288330 ignition[1048]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 19 11:48:27.286157 unknown[1048]: wrote ssh authorized keys file for user: core Mar 19 11:48:27.292558 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 19 11:48:27.293767 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 19 11:48:27.293767 ignition[1048]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 19 11:48:27.293767 ignition[1048]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 19 11:48:27.293767 ignition[1048]: INFO : files: files passed Mar 19 11:48:27.293767 ignition[1048]: INFO : Ignition finished successfully Mar 19 11:48:27.294592 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 19 11:48:27.301299 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 19 11:48:27.304906 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 19 11:48:27.310599 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 19 11:48:27.310751 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 19 11:48:27.326251 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 19 11:48:27.326251 initrd-setup-root-after-ignition[1076]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 19 11:48:27.331396 initrd-setup-root-after-ignition[1080]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 19 11:48:27.331816 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 19 11:48:27.332445 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 19 11:48:27.338066 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 19 11:48:27.367566 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 19 11:48:27.367735 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 19 11:48:27.368025 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 19 11:48:27.368062 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 19 11:48:27.368155 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 19 11:48:27.370914 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 19 11:48:27.401156 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 19 11:48:27.406023 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 19 11:48:27.426605 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 19 11:48:27.427425 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 19 11:48:27.427603 systemd[1]: Stopped target timers.target - Timer Units. Mar 19 11:48:27.427766 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 19 11:48:27.427951 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 19 11:48:27.428655 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 19 11:48:27.428809 systemd[1]: Stopped target basic.target - Basic System. Mar 19 11:48:27.428933 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 19 11:48:27.429050 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 19 11:48:27.429164 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 19 11:48:27.429282 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 19 11:48:27.429394 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 19 11:48:27.429529 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 19 11:48:27.431017 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 19 11:48:27.431254 systemd[1]: Stopped target swap.target - Swaps. Mar 19 11:48:27.431576 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 19 11:48:27.432219 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 19 11:48:27.432726 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 19 11:48:27.432922 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 19 11:48:27.433031 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 19 11:48:27.433155 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 19 11:48:27.433291 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 19 11:48:27.433488 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 19 11:48:27.433953 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 19 11:48:27.434169 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 19 11:48:27.434485 systemd[1]: ignition-files.service: Deactivated successfully. Mar 19 11:48:27.434714 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 19 11:48:27.442299 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 19 11:48:27.443746 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 19 11:48:27.443809 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 19 11:48:27.443993 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 19 11:48:27.444285 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 19 11:48:27.444461 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 19 11:48:27.466069 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 19 11:48:27.466215 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 19 11:48:27.468786 ignition[1100]: INFO : Ignition 2.20.0 Mar 19 11:48:27.468786 ignition[1100]: INFO : Stage: umount Mar 19 11:48:27.468786 ignition[1100]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 19 11:48:27.468786 ignition[1100]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 19 11:48:27.468786 ignition[1100]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 19 11:48:27.475311 ignition[1100]: INFO : PUT result: OK Mar 19 11:48:27.476549 ignition[1100]: INFO : umount: umount passed Mar 19 11:48:27.485460 ignition[1100]: INFO : Ignition finished successfully Mar 19 11:48:27.476714 systemd-networkd[829]: eth0: Gained IPv6LL Mar 19 11:48:27.485490 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 19 11:48:27.485627 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 19 11:48:27.486339 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 19 11:48:27.486466 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 19 11:48:27.486586 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 19 11:48:27.486643 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 19 11:48:27.487194 systemd[1]: ignition-fetch.service: Deactivated successfully. Mar 19 11:48:27.487252 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Mar 19 11:48:27.487316 systemd[1]: Stopped target network.target - Network. Mar 19 11:48:27.487341 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 19 11:48:27.487390 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 19 11:48:27.487439 systemd[1]: Stopped target paths.target - Path Units. Mar 19 11:48:27.487458 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 19 11:48:27.490801 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 19 11:48:27.490845 systemd[1]: Stopped target slices.target - Slice Units. Mar 19 11:48:27.490868 systemd[1]: Stopped target sockets.target - Socket Units. Mar 19 11:48:27.493911 systemd[1]: iscsid.socket: Deactivated successfully. Mar 19 11:48:27.493983 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 19 11:48:27.494059 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 19 11:48:27.494098 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 19 11:48:27.494150 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 19 11:48:27.494212 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 19 11:48:27.494277 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 19 11:48:27.494321 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 19 11:48:27.494528 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 19 11:48:27.494635 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 19 11:48:27.504848 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 19 11:48:27.505007 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 19 11:48:27.520103 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 19 11:48:27.525014 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 19 11:48:27.525149 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 19 11:48:27.532910 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Mar 19 11:48:27.534580 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 19 11:48:27.534664 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 19 11:48:27.545099 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 19 11:48:27.545137 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 19 11:48:27.545222 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 19 11:48:27.545319 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 19 11:48:27.545373 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 19 11:48:27.545511 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 19 11:48:27.545560 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 19 11:48:27.545610 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 19 11:48:27.545651 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 19 11:48:27.545820 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 19 11:48:27.548177 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 19 11:48:27.548310 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 19 11:48:27.548379 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Mar 19 11:48:27.550962 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 19 11:48:27.552879 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 19 11:48:27.553951 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 19 11:48:27.554082 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 19 11:48:27.568394 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 19 11:48:27.568528 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 19 11:48:27.571556 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 19 11:48:27.571870 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 19 11:48:27.572213 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 19 11:48:27.572270 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 19 11:48:27.572332 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 19 11:48:27.572371 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 19 11:48:27.572408 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 19 11:48:27.572463 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 19 11:48:27.573883 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 19 11:48:27.573953 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 19 11:48:27.574367 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 19 11:48:27.574430 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 19 11:48:27.580987 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 19 11:48:27.581025 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 19 11:48:27.581107 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 19 11:48:27.582376 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Mar 19 11:48:27.582452 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 19 11:48:27.582531 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 19 11:48:27.582587 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 19 11:48:27.582638 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 19 11:48:27.582701 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:27.591405 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 19 11:48:27.591533 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 19 11:48:27.592181 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 19 11:48:27.599100 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 19 11:48:27.608256 systemd[1]: Switching root. Mar 19 11:48:27.656435 systemd-journald[178]: Journal stopped Mar 19 11:48:29.860508 systemd-journald[178]: Received SIGTERM from PID 1 (systemd). Mar 19 11:48:29.860606 kernel: SELinux: policy capability network_peer_controls=1 Mar 19 11:48:29.860630 kernel: SELinux: policy capability open_perms=1 Mar 19 11:48:29.860650 kernel: SELinux: policy capability extended_socket_class=1 Mar 19 11:48:29.860675 kernel: SELinux: policy capability always_check_network=0 Mar 19 11:48:29.860706 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 19 11:48:29.860726 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 19 11:48:29.860751 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 19 11:48:29.860770 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 19 11:48:29.860792 kernel: audit: type=1403 audit(1742384907.847:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 19 11:48:29.860815 systemd[1]: Successfully loaded SELinux policy in 42.888ms. Mar 19 11:48:29.860849 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 14.236ms. Mar 19 11:48:29.860872 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 19 11:48:29.860894 systemd[1]: Detected virtualization amazon. Mar 19 11:48:29.860914 systemd[1]: Detected architecture x86-64. Mar 19 11:48:29.860934 systemd[1]: Detected first boot. Mar 19 11:48:29.860956 systemd[1]: Initializing machine ID from VM UUID. Mar 19 11:48:29.860977 zram_generator::config[1144]: No configuration found. Mar 19 11:48:29.861008 kernel: Guest personality initialized and is inactive Mar 19 11:48:29.861028 kernel: VMCI host device registered (name=vmci, major=10, minor=125) Mar 19 11:48:29.861048 kernel: Initialized host personality Mar 19 11:48:29.861070 kernel: NET: Registered PF_VSOCK protocol family Mar 19 11:48:29.861095 systemd[1]: Populated /etc with preset unit settings. Mar 19 11:48:29.861118 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 19 11:48:29.861139 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 19 11:48:29.861163 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 19 11:48:29.861185 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 19 11:48:29.861205 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 19 11:48:29.861227 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 19 11:48:29.861247 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 19 11:48:29.861269 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 19 11:48:29.861290 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 19 11:48:29.861319 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 19 11:48:29.861341 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 19 11:48:29.861361 systemd[1]: Created slice user.slice - User and Session Slice. Mar 19 11:48:29.861382 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 19 11:48:29.861404 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 19 11:48:29.861426 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 19 11:48:29.861447 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 19 11:48:29.861469 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 19 11:48:29.861495 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 19 11:48:29.861516 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Mar 19 11:48:29.861537 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 19 11:48:29.861559 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 19 11:48:29.861579 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 19 11:48:29.861600 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 19 11:48:29.861621 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 19 11:48:29.861642 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 19 11:48:29.861667 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 19 11:48:29.880343 systemd[1]: Reached target slices.target - Slice Units. Mar 19 11:48:29.880386 systemd[1]: Reached target swap.target - Swaps. Mar 19 11:48:29.880409 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 19 11:48:29.880432 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 19 11:48:29.880454 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 19 11:48:29.880477 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 19 11:48:29.880502 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 19 11:48:29.880524 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 19 11:48:29.880546 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 19 11:48:29.880577 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 19 11:48:29.880599 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 19 11:48:29.884168 systemd[1]: Mounting media.mount - External Media Directory... Mar 19 11:48:29.884210 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:29.884231 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 19 11:48:29.884251 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 19 11:48:29.884270 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 19 11:48:29.884292 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 19 11:48:29.884320 systemd[1]: Reached target machines.target - Containers. Mar 19 11:48:29.884341 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 19 11:48:29.884361 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 19 11:48:29.884381 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 19 11:48:29.884402 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 19 11:48:29.884422 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 19 11:48:29.884442 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 19 11:48:29.884465 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 19 11:48:29.884489 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 19 11:48:29.884509 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 19 11:48:29.884530 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 19 11:48:29.884549 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 19 11:48:29.884569 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 19 11:48:29.884588 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 19 11:48:29.884607 systemd[1]: Stopped systemd-fsck-usr.service. Mar 19 11:48:29.884629 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 19 11:48:29.884652 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 19 11:48:29.884672 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 19 11:48:29.892339 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 19 11:48:29.892382 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 19 11:48:29.892407 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 19 11:48:29.892435 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 19 11:48:29.892457 systemd[1]: verity-setup.service: Deactivated successfully. Mar 19 11:48:29.892478 systemd[1]: Stopped verity-setup.service. Mar 19 11:48:29.892500 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:29.892519 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 19 11:48:29.892543 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 19 11:48:29.892567 systemd[1]: Mounted media.mount - External Media Directory. Mar 19 11:48:29.892588 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 19 11:48:29.892608 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 19 11:48:29.892629 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 19 11:48:29.892808 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 19 11:48:29.892837 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 19 11:48:29.892859 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 19 11:48:29.892882 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 19 11:48:29.892905 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 19 11:48:29.892931 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 19 11:48:29.892952 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 19 11:48:29.892973 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 19 11:48:29.892994 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 19 11:48:29.893016 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 19 11:48:29.893037 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 19 11:48:29.893056 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 19 11:48:29.893076 kernel: fuse: init (API version 7.39) Mar 19 11:48:29.893104 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 19 11:48:29.893125 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 19 11:48:29.893144 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 19 11:48:29.893162 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 19 11:48:29.893183 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 19 11:48:29.893205 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 19 11:48:29.893226 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 19 11:48:29.893248 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 19 11:48:29.893270 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 19 11:48:29.893295 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 19 11:48:29.893316 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 19 11:48:29.893399 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 19 11:48:29.893424 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 19 11:48:29.893594 kernel: loop: module loaded Mar 19 11:48:29.893622 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 19 11:48:29.893648 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 19 11:48:29.893671 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 19 11:48:29.893731 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 19 11:48:29.893802 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 19 11:48:29.893934 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 19 11:48:29.893959 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 19 11:48:29.893979 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 19 11:48:29.894008 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 19 11:48:29.894031 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 19 11:48:29.894054 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 19 11:48:29.894079 kernel: loop0: detected capacity change from 0 to 147912 Mar 19 11:48:29.894101 kernel: ACPI: bus type drm_connector registered Mar 19 11:48:29.894121 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 19 11:48:29.894143 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 19 11:48:29.894166 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 19 11:48:29.894192 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 19 11:48:29.894468 systemd-journald[1223]: Collecting audit messages is disabled. Mar 19 11:48:29.894524 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 19 11:48:29.894550 systemd-journald[1223]: Journal started Mar 19 11:48:29.894587 systemd-journald[1223]: Runtime Journal (/run/log/journal/ec2901bd190e093095f1f26e14b9d3d5) is 4.7M, max 38.1M, 33.4M free. Mar 19 11:48:29.219706 systemd[1]: Queued start job for default target multi-user.target. Mar 19 11:48:29.233349 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Mar 19 11:48:29.233942 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 19 11:48:29.895839 systemd[1]: Started systemd-journald.service - Journal Service. Mar 19 11:48:29.670614 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Mar 19 11:48:29.670636 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Mar 19 11:48:29.896067 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 19 11:48:29.896531 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 19 11:48:29.939261 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 19 11:48:29.947704 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 19 11:48:29.987732 kernel: loop1: detected capacity change from 0 to 138176 Mar 19 11:48:29.986340 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 19 11:48:30.000306 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 19 11:48:30.007256 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 19 11:48:30.044866 systemd-journald[1223]: Time spent on flushing to /var/log/journal/ec2901bd190e093095f1f26e14b9d3d5 is 72.984ms for 999 entries. Mar 19 11:48:30.044866 systemd-journald[1223]: System Journal (/var/log/journal/ec2901bd190e093095f1f26e14b9d3d5) is 8M, max 195.6M, 187.6M free. Mar 19 11:48:30.127524 systemd-journald[1223]: Received client request to flush runtime journal. Mar 19 11:48:30.079114 udevadm[1299]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 19 11:48:30.132711 kernel: loop2: detected capacity change from 0 to 62832 Mar 19 11:48:30.115735 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 19 11:48:30.128284 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 19 11:48:30.129905 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 19 11:48:30.180166 systemd-tmpfiles[1303]: ACLs are not supported, ignoring. Mar 19 11:48:30.180199 systemd-tmpfiles[1303]: ACLs are not supported, ignoring. Mar 19 11:48:30.188072 kernel: loop3: detected capacity change from 0 to 147912 Mar 19 11:48:30.189136 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 19 11:48:30.232827 kernel: loop4: detected capacity change from 0 to 138176 Mar 19 11:48:30.239272 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 19 11:48:30.270715 kernel: loop5: detected capacity change from 0 to 62832 Mar 19 11:48:30.331175 (sd-merge)[1308]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Mar 19 11:48:30.331989 (sd-merge)[1308]: Merged extensions into '/usr'. Mar 19 11:48:30.338124 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 19 11:48:30.358911 systemd[1]: Starting ensure-sysext.service... Mar 19 11:48:30.361840 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 19 11:48:30.389100 systemd[1]: Reload requested from client PID 1311 ('systemctl') (unit ensure-sysext.service)... Mar 19 11:48:30.389126 systemd[1]: Reloading... Mar 19 11:48:30.437856 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 19 11:48:30.438436 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 19 11:48:30.441044 systemd-tmpfiles[1312]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 19 11:48:30.442199 systemd-tmpfiles[1312]: ACLs are not supported, ignoring. Mar 19 11:48:30.442292 systemd-tmpfiles[1312]: ACLs are not supported, ignoring. Mar 19 11:48:30.471952 systemd-tmpfiles[1312]: Detected autofs mount point /boot during canonicalization of boot. Mar 19 11:48:30.473064 systemd-tmpfiles[1312]: Skipping /boot Mar 19 11:48:30.562818 systemd-tmpfiles[1312]: Detected autofs mount point /boot during canonicalization of boot. Mar 19 11:48:30.562938 systemd-tmpfiles[1312]: Skipping /boot Mar 19 11:48:30.565729 zram_generator::config[1339]: No configuration found. Mar 19 11:48:30.975409 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 19 11:48:31.164282 systemd[1]: Reloading finished in 774 ms. Mar 19 11:48:31.185986 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 19 11:48:31.223398 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 19 11:48:31.246013 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 19 11:48:31.261401 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 19 11:48:31.270796 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 19 11:48:31.274489 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 19 11:48:31.295782 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:31.296300 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 19 11:48:31.312816 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 19 11:48:31.317001 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 19 11:48:31.322287 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 19 11:48:31.322529 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 19 11:48:31.323773 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 19 11:48:31.323954 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:31.332472 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:31.332792 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 19 11:48:31.333034 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 19 11:48:31.333178 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 19 11:48:31.344829 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 19 11:48:31.344864 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:31.346574 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 19 11:48:31.348910 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 19 11:48:31.376190 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 19 11:48:31.403190 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:31.403569 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 19 11:48:31.417112 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 19 11:48:31.423560 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 19 11:48:31.423818 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 19 11:48:31.424165 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 19 11:48:31.424465 systemd[1]: Reached target time-set.target - System Time Set. Mar 19 11:48:31.424706 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 19 11:48:31.428034 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 19 11:48:31.428751 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 19 11:48:31.445422 systemd[1]: Finished ensure-sysext.service. Mar 19 11:48:31.480130 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 19 11:48:31.480388 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 19 11:48:31.482017 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 19 11:48:31.484233 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 19 11:48:31.485027 augenrules[1433]: No rules Mar 19 11:48:31.487583 systemd[1]: audit-rules.service: Deactivated successfully. Mar 19 11:48:31.489756 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 19 11:48:31.491190 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 19 11:48:31.491420 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 19 11:48:31.494464 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 19 11:48:31.494570 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 19 11:48:31.528922 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 19 11:48:31.575416 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 19 11:48:31.660770 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 19 11:48:31.664016 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 19 11:48:31.711536 systemd-resolved[1402]: Positive Trust Anchors: Mar 19 11:48:31.711561 systemd-resolved[1402]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 19 11:48:31.711612 systemd-resolved[1402]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 19 11:48:31.719170 systemd-resolved[1402]: Defaulting to hostname 'linux'. Mar 19 11:48:31.721920 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 19 11:48:31.722148 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 19 11:48:31.874741 ldconfig[1251]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 19 11:48:31.882102 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 19 11:48:31.897668 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 19 11:48:31.903184 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 19 11:48:31.905924 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 19 11:48:31.930139 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 19 11:48:31.949561 systemd-udevd[1450]: Using default interface naming scheme 'v255'. Mar 19 11:48:32.015647 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 19 11:48:32.026667 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 19 11:48:32.153497 (udev-worker)[1459]: Network interface NamePolicy= disabled on kernel command line. Mar 19 11:48:32.156145 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Mar 19 11:48:32.184242 systemd-networkd[1454]: lo: Link UP Mar 19 11:48:32.184257 systemd-networkd[1454]: lo: Gained carrier Mar 19 11:48:32.186568 systemd-networkd[1454]: Enumeration completed Mar 19 11:48:32.186717 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 19 11:48:32.186838 systemd[1]: Reached target network.target - Network. Mar 19 11:48:32.193942 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 19 11:48:32.196252 systemd-networkd[1454]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 19 11:48:32.196266 systemd-networkd[1454]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 19 11:48:32.206925 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 19 11:48:32.208541 systemd-networkd[1454]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 19 11:48:32.208624 systemd-networkd[1454]: eth0: Link UP Mar 19 11:48:32.210872 systemd-networkd[1454]: eth0: Gained carrier Mar 19 11:48:32.210960 systemd-networkd[1454]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 19 11:48:32.229809 systemd-networkd[1454]: eth0: DHCPv4 address 172.31.23.49/20, gateway 172.31.16.1 acquired from 172.31.16.1 Mar 19 11:48:32.278299 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 19 11:48:32.305932 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Mar 19 11:48:32.327791 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Mar 19 11:48:32.331839 kernel: ACPI: button: Power Button [PWRF] Mar 19 11:48:32.332744 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input5 Mar 19 11:48:32.333774 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input4 Mar 19 11:48:32.335389 kernel: ACPI: button: Sleep Button [SLPF] Mar 19 11:48:32.345871 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 36 scanned by (udev-worker) (1467) Mar 19 11:48:32.440763 kernel: mousedev: PS/2 mouse device common for all mice Mar 19 11:48:32.474739 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 19 11:48:32.478778 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 19 11:48:32.479093 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:32.487491 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 19 11:48:32.640179 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Mar 19 11:48:32.640671 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 19 11:48:32.649184 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 19 11:48:32.652372 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 19 11:48:32.675773 lvm[1572]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 19 11:48:32.699150 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 19 11:48:32.711051 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 19 11:48:32.712153 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 19 11:48:32.720158 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 19 11:48:32.720662 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 19 11:48:32.722985 systemd[1]: Reached target sysinit.target - System Initialization. Mar 19 11:48:32.723246 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 19 11:48:32.723333 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 19 11:48:32.723599 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 19 11:48:32.724439 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 19 11:48:32.724494 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 19 11:48:32.724527 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 19 11:48:32.724562 systemd[1]: Reached target paths.target - Path Units. Mar 19 11:48:32.724596 systemd[1]: Reached target timers.target - Timer Units. Mar 19 11:48:32.726842 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 19 11:48:32.731231 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 19 11:48:32.731832 lvm[1579]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 19 11:48:32.738185 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 19 11:48:32.738471 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 19 11:48:32.738524 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 19 11:48:32.742570 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 19 11:48:32.744664 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 19 11:48:32.747234 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 19 11:48:32.747381 systemd[1]: Reached target sockets.target - Socket Units. Mar 19 11:48:32.747425 systemd[1]: Reached target basic.target - Basic System. Mar 19 11:48:32.747526 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 19 11:48:32.747558 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 19 11:48:32.755030 systemd[1]: Starting containerd.service - containerd container runtime... Mar 19 11:48:32.760729 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Mar 19 11:48:32.770004 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 19 11:48:32.773045 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 19 11:48:32.794331 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 19 11:48:32.794421 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 19 11:48:32.800143 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 19 11:48:32.810930 systemd[1]: Started ntpd.service - Network Time Service. Mar 19 11:48:32.816074 systemd[1]: Starting setup-oem.service - Setup OEM... Mar 19 11:48:32.820975 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 19 11:48:32.825172 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 19 11:48:32.853111 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 19 11:48:32.855659 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 19 11:48:32.867082 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 19 11:48:32.875212 systemd[1]: Starting update-engine.service - Update Engine... Mar 19 11:48:32.880057 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 19 11:48:32.882103 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 19 11:48:32.913591 jq[1586]: false Mar 19 11:48:32.918334 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 19 11:48:32.918669 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 19 11:48:32.940765 jq[1595]: true Mar 19 11:48:32.964758 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 19 11:48:32.965621 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 19 11:48:32.984512 systemd[1]: motdgen.service: Deactivated successfully. Mar 19 11:48:32.986520 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 19 11:48:32.998735 update_engine[1594]: I20250319 11:48:32.998132 1594 main.cc:92] Flatcar Update Engine starting Mar 19 11:48:33.025646 dbus-daemon[1585]: [system] SELinux support is enabled Mar 19 11:48:33.025937 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 19 11:48:33.033773 extend-filesystems[1587]: Found loop3 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found loop4 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found loop5 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p1 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p2 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p3 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found usr Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p4 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p6 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p7 Mar 19 11:48:33.033773 extend-filesystems[1587]: Found nvme0n1p9 Mar 19 11:48:33.033773 extend-filesystems[1587]: Checking size of /dev/nvme0n1p9 Mar 19 11:48:33.033849 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 19 11:48:33.062996 jq[1613]: true Mar 19 11:48:33.052350 dbus-daemon[1585]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1454 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Mar 19 11:48:33.033892 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 19 11:48:33.033971 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 19 11:48:33.033990 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 19 11:48:33.051093 (ntainerd)[1616]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 19 11:48:33.064925 ntpd[1589]: ntpd 4.2.8p17@1.4004-o Wed Mar 19 09:45:30 UTC 2025 (1): Starting Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: ntpd 4.2.8p17@1.4004-o Wed Mar 19 09:45:30 UTC 2025 (1): Starting Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: ---------------------------------------------------- Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: ntp-4 is maintained by Network Time Foundation, Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: corporation. Support and training for ntp-4 are Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: available at https://www.nwtime.org/support Mar 19 11:48:33.066127 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: ---------------------------------------------------- Mar 19 11:48:33.064961 ntpd[1589]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Mar 19 11:48:33.064972 ntpd[1589]: ---------------------------------------------------- Mar 19 11:48:33.064983 ntpd[1589]: ntp-4 is maintained by Network Time Foundation, Mar 19 11:48:33.064993 ntpd[1589]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Mar 19 11:48:33.065004 ntpd[1589]: corporation. Support and training for ntp-4 are Mar 19 11:48:33.065015 ntpd[1589]: available at https://www.nwtime.org/support Mar 19 11:48:33.065025 ntpd[1589]: ---------------------------------------------------- Mar 19 11:48:33.070961 systemd[1]: Started update-engine.service - Update Engine. Mar 19 11:48:33.082314 ntpd[1589]: proto: precision = 0.084 usec (-23) Mar 19 11:48:33.084858 update_engine[1594]: I20250319 11:48:33.083079 1594 update_check_scheduler.cc:74] Next update check in 3m11s Mar 19 11:48:33.085049 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: proto: precision = 0.084 usec (-23) Mar 19 11:48:33.085922 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Mar 19 11:48:33.087054 ntpd[1589]: basedate set to 2025-03-07 Mar 19 11:48:33.087076 ntpd[1589]: gps base set to 2025-03-09 (week 2357) Mar 19 11:48:33.087164 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: basedate set to 2025-03-07 Mar 19 11:48:33.087164 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: gps base set to 2025-03-09 (week 2357) Mar 19 11:48:33.094073 ntpd[1589]: Listen and drop on 0 v6wildcard [::]:123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Listen and drop on 0 v6wildcard [::]:123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Listen normally on 2 lo 127.0.0.1:123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Listen normally on 3 eth0 172.31.23.49:123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Listen normally on 4 lo [::1]:123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: bind(21) AF_INET6 fe80::4ef:26ff:fe74:886b%2#123 flags 0x11 failed: Cannot assign requested address Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: unable to create socket on eth0 (5) for fe80::4ef:26ff:fe74:886b%2#123 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: failed to init interface for address fe80::4ef:26ff:fe74:886b%2 Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: Listening on routing socket on fd #21 for interface updates Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 19 11:48:33.096843 ntpd[1589]: 19 Mar 11:48:33 ntpd[1589]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 19 11:48:33.094149 ntpd[1589]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Mar 19 11:48:33.094366 ntpd[1589]: Listen normally on 2 lo 127.0.0.1:123 Mar 19 11:48:33.094409 ntpd[1589]: Listen normally on 3 eth0 172.31.23.49:123 Mar 19 11:48:33.094456 ntpd[1589]: Listen normally on 4 lo [::1]:123 Mar 19 11:48:33.094511 ntpd[1589]: bind(21) AF_INET6 fe80::4ef:26ff:fe74:886b%2#123 flags 0x11 failed: Cannot assign requested address Mar 19 11:48:33.094534 ntpd[1589]: unable to create socket on eth0 (5) for fe80::4ef:26ff:fe74:886b%2#123 Mar 19 11:48:33.094548 ntpd[1589]: failed to init interface for address fe80::4ef:26ff:fe74:886b%2 Mar 19 11:48:33.094587 ntpd[1589]: Listening on routing socket on fd #21 for interface updates Mar 19 11:48:33.096141 ntpd[1589]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 19 11:48:33.096174 ntpd[1589]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 19 11:48:33.099906 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 19 11:48:33.102186 systemd[1]: Finished setup-oem.service - Setup OEM. Mar 19 11:48:33.137635 extend-filesystems[1587]: Resized partition /dev/nvme0n1p9 Mar 19 11:48:33.150741 extend-filesystems[1640]: resize2fs 1.47.1 (20-May-2024) Mar 19 11:48:33.167769 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Mar 19 11:48:33.200751 coreos-metadata[1584]: Mar 19 11:48:33.200 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Mar 19 11:48:33.200751 coreos-metadata[1584]: Mar 19 11:48:33.200 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Mar 19 11:48:33.204364 coreos-metadata[1584]: Mar 19 11:48:33.204 INFO Fetch successful Mar 19 11:48:33.204364 coreos-metadata[1584]: Mar 19 11:48:33.204 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Mar 19 11:48:33.205900 coreos-metadata[1584]: Mar 19 11:48:33.205 INFO Fetch successful Mar 19 11:48:33.205900 coreos-metadata[1584]: Mar 19 11:48:33.205 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Mar 19 11:48:33.206569 coreos-metadata[1584]: Mar 19 11:48:33.206 INFO Fetch successful Mar 19 11:48:33.206569 coreos-metadata[1584]: Mar 19 11:48:33.206 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Mar 19 11:48:33.207454 coreos-metadata[1584]: Mar 19 11:48:33.207 INFO Fetch successful Mar 19 11:48:33.207454 coreos-metadata[1584]: Mar 19 11:48:33.207 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Mar 19 11:48:33.208346 coreos-metadata[1584]: Mar 19 11:48:33.208 INFO Fetch failed with 404: resource not found Mar 19 11:48:33.208346 coreos-metadata[1584]: Mar 19 11:48:33.208 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Mar 19 11:48:33.210896 coreos-metadata[1584]: Mar 19 11:48:33.210 INFO Fetch successful Mar 19 11:48:33.210896 coreos-metadata[1584]: Mar 19 11:48:33.210 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Mar 19 11:48:33.211578 coreos-metadata[1584]: Mar 19 11:48:33.211 INFO Fetch successful Mar 19 11:48:33.211578 coreos-metadata[1584]: Mar 19 11:48:33.211 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Mar 19 11:48:33.212950 coreos-metadata[1584]: Mar 19 11:48:33.212 INFO Fetch successful Mar 19 11:48:33.212950 coreos-metadata[1584]: Mar 19 11:48:33.212 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Mar 19 11:48:33.213670 coreos-metadata[1584]: Mar 19 11:48:33.213 INFO Fetch successful Mar 19 11:48:33.213670 coreos-metadata[1584]: Mar 19 11:48:33.213 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Mar 19 11:48:33.214721 coreos-metadata[1584]: Mar 19 11:48:33.214 INFO Fetch successful Mar 19 11:48:33.231453 systemd-logind[1593]: Watching system buttons on /dev/input/event1 (Power Button) Mar 19 11:48:33.234080 systemd-logind[1593]: Watching system buttons on /dev/input/event2 (Sleep Button) Mar 19 11:48:33.234108 systemd-logind[1593]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 19 11:48:33.235629 systemd-logind[1593]: New seat seat0. Mar 19 11:48:33.248309 systemd[1]: Started systemd-logind.service - User Login Management. Mar 19 11:48:33.293433 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Mar 19 11:48:33.299959 systemd-networkd[1454]: eth0: Gained IPv6LL Mar 19 11:48:33.309095 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 19 11:48:33.319542 extend-filesystems[1640]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Mar 19 11:48:33.319542 extend-filesystems[1640]: old_desc_blocks = 1, new_desc_blocks = 1 Mar 19 11:48:33.319542 extend-filesystems[1640]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Mar 19 11:48:33.330080 extend-filesystems[1587]: Resized filesystem in /dev/nvme0n1p9 Mar 19 11:48:33.321528 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 19 11:48:33.322760 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 19 11:48:33.333903 systemd[1]: Reached target network-online.target - Network is Online. Mar 19 11:48:33.360933 bash[1651]: Updated "/home/core/.ssh/authorized_keys" Mar 19 11:48:33.337285 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Mar 19 11:48:33.342162 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 19 11:48:33.345776 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Mar 19 11:48:33.346248 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 19 11:48:33.372785 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 19 11:48:33.388106 systemd[1]: Starting sshkeys.service... Mar 19 11:48:33.452312 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Mar 19 11:48:33.462993 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Mar 19 11:48:33.479483 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 36 scanned by (udev-worker) (1467) Mar 19 11:48:33.562388 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 19 11:48:33.624889 locksmithd[1631]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 19 11:48:33.635531 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Mar 19 11:48:33.647355 dbus-daemon[1585]: [system] Successfully activated service 'org.freedesktop.hostname1' Mar 19 11:48:33.673359 dbus-daemon[1585]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1629 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Mar 19 11:48:33.691297 systemd[1]: Starting polkit.service - Authorization Manager... Mar 19 11:48:33.734129 polkitd[1758]: Started polkitd version 121 Mar 19 11:48:33.751811 coreos-metadata[1674]: Mar 19 11:48:33.751 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Mar 19 11:48:33.756457 coreos-metadata[1674]: Mar 19 11:48:33.755 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Mar 19 11:48:33.759743 coreos-metadata[1674]: Mar 19 11:48:33.758 INFO Fetch successful Mar 19 11:48:33.769716 coreos-metadata[1674]: Mar 19 11:48:33.767 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Mar 19 11:48:33.769716 coreos-metadata[1674]: Mar 19 11:48:33.768 INFO Fetch successful Mar 19 11:48:33.790322 unknown[1674]: wrote ssh authorized keys file for user: core Mar 19 11:48:33.880499 polkitd[1758]: Loading rules from directory /etc/polkit-1/rules.d Mar 19 11:48:33.880592 polkitd[1758]: Loading rules from directory /usr/share/polkit-1/rules.d Mar 19 11:48:33.897753 polkitd[1758]: Finished loading, compiling and executing 2 rules Mar 19 11:48:33.904473 dbus-daemon[1585]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Mar 19 11:48:33.905900 polkitd[1758]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Mar 19 11:48:33.907714 amazon-ssm-agent[1666]: Initializing new seelog logger Mar 19 11:48:33.911108 amazon-ssm-agent[1666]: New Seelog Logger Creation Complete Mar 19 11:48:33.911108 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.911108 amazon-ssm-agent[1666]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.911108 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 processing appconfig overrides Mar 19 11:48:33.912847 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.912847 amazon-ssm-agent[1666]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.912847 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 processing appconfig overrides Mar 19 11:48:33.914634 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.915776 amazon-ssm-agent[1666]: 2025-03-19 11:48:33 INFO Proxy environment variables: Mar 19 11:48:33.916743 amazon-ssm-agent[1666]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.916743 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 processing appconfig overrides Mar 19 11:48:33.919042 systemd[1]: Started polkit.service - Authorization Manager. Mar 19 11:48:33.922298 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.922480 amazon-ssm-agent[1666]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 19 11:48:33.925189 amazon-ssm-agent[1666]: 2025/03/19 11:48:33 processing appconfig overrides Mar 19 11:48:33.966043 update-ssh-keys[1789]: Updated "/home/core/.ssh/authorized_keys" Mar 19 11:48:33.967263 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Mar 19 11:48:33.976197 systemd[1]: Finished sshkeys.service. Mar 19 11:48:34.026779 amazon-ssm-agent[1666]: 2025-03-19 11:48:33 INFO https_proxy: Mar 19 11:48:34.029532 systemd-hostnamed[1629]: Hostname set to (transient) Mar 19 11:48:34.029695 systemd-resolved[1402]: System hostname changed to 'ip-172-31-23-49'. Mar 19 11:48:34.128853 amazon-ssm-agent[1666]: 2025-03-19 11:48:33 INFO http_proxy: Mar 19 11:48:34.231292 amazon-ssm-agent[1666]: 2025-03-19 11:48:33 INFO no_proxy: Mar 19 11:48:34.270711 containerd[1616]: time="2025-03-19T11:48:34.270150059Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Mar 19 11:48:34.314704 sshd_keygen[1623]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 19 11:48:34.329779 amazon-ssm-agent[1666]: 2025-03-19 11:48:33 INFO Checking if agent identity type OnPrem can be assumed Mar 19 11:48:34.374716 containerd[1616]: time="2025-03-19T11:48:34.372436675Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.374716 containerd[1616]: time="2025-03-19T11:48:34.374409517Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.83-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 19 11:48:34.374716 containerd[1616]: time="2025-03-19T11:48:34.374450276Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 19 11:48:34.374716 containerd[1616]: time="2025-03-19T11:48:34.374475903Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 19 11:48:34.374716 containerd[1616]: time="2025-03-19T11:48:34.374662219Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Mar 19 11:48:34.374716 containerd[1616]: time="2025-03-19T11:48:34.374699945Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375027 containerd[1616]: time="2025-03-19T11:48:34.374816109Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375027 containerd[1616]: time="2025-03-19T11:48:34.374841008Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375178 containerd[1616]: time="2025-03-19T11:48:34.375147070Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375223 containerd[1616]: time="2025-03-19T11:48:34.375179887Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375223 containerd[1616]: time="2025-03-19T11:48:34.375200887Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375223 containerd[1616]: time="2025-03-19T11:48:34.375216550Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375342 containerd[1616]: time="2025-03-19T11:48:34.375320542Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375602 containerd[1616]: time="2025-03-19T11:48:34.375579364Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375843 containerd[1616]: time="2025-03-19T11:48:34.375817324Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 19 11:48:34.375958 containerd[1616]: time="2025-03-19T11:48:34.375845970Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 19 11:48:34.376048 containerd[1616]: time="2025-03-19T11:48:34.376027045Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 19 11:48:34.376125 containerd[1616]: time="2025-03-19T11:48:34.376107398Z" level=info msg="metadata content store policy set" policy=shared Mar 19 11:48:34.382863 containerd[1616]: time="2025-03-19T11:48:34.382815324Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 19 11:48:34.385707 containerd[1616]: time="2025-03-19T11:48:34.384758113Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 19 11:48:34.385707 containerd[1616]: time="2025-03-19T11:48:34.384813730Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Mar 19 11:48:34.385707 containerd[1616]: time="2025-03-19T11:48:34.384886559Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Mar 19 11:48:34.385707 containerd[1616]: time="2025-03-19T11:48:34.384912439Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 19 11:48:34.385707 containerd[1616]: time="2025-03-19T11:48:34.385352457Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 19 11:48:34.386668 containerd[1616]: time="2025-03-19T11:48:34.386518671Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 19 11:48:34.388415 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 19 11:48:34.388942 containerd[1616]: time="2025-03-19T11:48:34.388910238Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Mar 19 11:48:34.389065 containerd[1616]: time="2025-03-19T11:48:34.389047337Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Mar 19 11:48:34.389139 containerd[1616]: time="2025-03-19T11:48:34.389126043Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Mar 19 11:48:34.389203 containerd[1616]: time="2025-03-19T11:48:34.389191653Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.389269 containerd[1616]: time="2025-03-19T11:48:34.389256690Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.389353 containerd[1616]: time="2025-03-19T11:48:34.389338921Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.389419 containerd[1616]: time="2025-03-19T11:48:34.389406565Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.389764 containerd[1616]: time="2025-03-19T11:48:34.389709556Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390744366Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390777779Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390797109Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390833955Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390854976Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390874837Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390897023Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.390994743Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.391016686Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.391033896Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.391051914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.391071211Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.391092887Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.391716 containerd[1616]: time="2025-03-19T11:48:34.391112312Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391268622Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391291389Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391313217Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391348016Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391367345Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391387416Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391460472Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391485736Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391500554Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391517044Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391529098Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391544066Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391558370Z" level=info msg="NRI interface is disabled by configuration." Mar 19 11:48:34.392343 containerd[1616]: time="2025-03-19T11:48:34.391576926Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 19 11:48:34.395226 containerd[1616]: time="2025-03-19T11:48:34.395055559Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 19 11:48:34.395289 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 19 11:48:34.399676 containerd[1616]: time="2025-03-19T11:48:34.395737430Z" level=info msg="Connect containerd service" Mar 19 11:48:34.399676 containerd[1616]: time="2025-03-19T11:48:34.395801660Z" level=info msg="using legacy CRI server" Mar 19 11:48:34.399676 containerd[1616]: time="2025-03-19T11:48:34.395811917Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 19 11:48:34.399676 containerd[1616]: time="2025-03-19T11:48:34.396176393Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 19 11:48:34.399676 containerd[1616]: time="2025-03-19T11:48:34.397368440Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 19 11:48:34.402096 containerd[1616]: time="2025-03-19T11:48:34.402055727Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 19 11:48:34.402202 containerd[1616]: time="2025-03-19T11:48:34.402145787Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 19 11:48:34.402333 containerd[1616]: time="2025-03-19T11:48:34.402300286Z" level=info msg="Start subscribing containerd event" Mar 19 11:48:34.405349 containerd[1616]: time="2025-03-19T11:48:34.404764030Z" level=info msg="Start recovering state" Mar 19 11:48:34.405349 containerd[1616]: time="2025-03-19T11:48:34.404888694Z" level=info msg="Start event monitor" Mar 19 11:48:34.405349 containerd[1616]: time="2025-03-19T11:48:34.404907332Z" level=info msg="Start snapshots syncer" Mar 19 11:48:34.405349 containerd[1616]: time="2025-03-19T11:48:34.404920103Z" level=info msg="Start cni network conf syncer for default" Mar 19 11:48:34.405349 containerd[1616]: time="2025-03-19T11:48:34.404935286Z" level=info msg="Start streaming server" Mar 19 11:48:34.405349 containerd[1616]: time="2025-03-19T11:48:34.405023985Z" level=info msg="containerd successfully booted in 0.138873s" Mar 19 11:48:34.409315 systemd[1]: Started containerd.service - containerd container runtime. Mar 19 11:48:34.435456 amazon-ssm-agent[1666]: 2025-03-19 11:48:33 INFO Checking if agent identity type EC2 can be assumed Mar 19 11:48:34.458933 systemd[1]: issuegen.service: Deactivated successfully. Mar 19 11:48:34.459505 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 19 11:48:34.468234 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 19 11:48:34.508908 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 19 11:48:34.516178 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 19 11:48:34.519580 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Mar 19 11:48:34.519853 systemd[1]: Reached target getty.target - Login Prompts. Mar 19 11:48:34.519999 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 19 11:48:34.520174 systemd[1]: Startup finished in 778ms (kernel) + 5.057s (initrd) + 6.713s (userspace) = 12.549s. Mar 19 11:48:34.534857 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO Agent will take identity from EC2 Mar 19 11:48:34.633616 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] using named pipe channel for IPC Mar 19 11:48:34.665078 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] using named pipe channel for IPC Mar 19 11:48:34.665078 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] using named pipe channel for IPC Mar 19 11:48:34.665078 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Mar 19 11:48:34.665078 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] OS: linux, Arch: amd64 Mar 19 11:48:34.665078 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] Starting Core Agent Mar 19 11:48:34.665078 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [amazon-ssm-agent] registrar detected. Attempting registration Mar 19 11:48:34.665599 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [Registrar] Starting registrar module Mar 19 11:48:34.665599 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Mar 19 11:48:34.665599 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [EC2Identity] EC2 registration was successful. Mar 19 11:48:34.665599 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [CredentialRefresher] credentialRefresher has started Mar 19 11:48:34.665599 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [CredentialRefresher] Starting credentials refresher loop Mar 19 11:48:34.665599 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO EC2RoleProvider Successfully connected with instance profile role credentials Mar 19 11:48:34.732807 amazon-ssm-agent[1666]: 2025-03-19 11:48:34 INFO [CredentialRefresher] Next credential rotation will be in 30.566659777766667 minutes Mar 19 11:48:35.708140 amazon-ssm-agent[1666]: 2025-03-19 11:48:35 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Mar 19 11:48:35.809102 amazon-ssm-agent[1666]: 2025-03-19 11:48:35 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1825) started Mar 19 11:48:35.910706 amazon-ssm-agent[1666]: 2025-03-19 11:48:35 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Mar 19 11:48:36.065541 ntpd[1589]: Listen normally on 6 eth0 [fe80::4ef:26ff:fe74:886b%2]:123 Mar 19 11:48:36.066016 ntpd[1589]: 19 Mar 11:48:36 ntpd[1589]: Listen normally on 6 eth0 [fe80::4ef:26ff:fe74:886b%2]:123 Mar 19 11:48:41.395082 systemd-resolved[1402]: Clock change detected. Flushing caches. Mar 19 11:48:43.842466 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 19 11:48:43.849420 systemd[1]: Started sshd@0-172.31.23.49:22-139.178.68.195:49738.service - OpenSSH per-connection server daemon (139.178.68.195:49738). Mar 19 11:48:44.093570 sshd[1836]: Accepted publickey for core from 139.178.68.195 port 49738 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:44.094917 sshd-session[1836]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:44.116367 systemd-logind[1593]: New session 1 of user core. Mar 19 11:48:44.119189 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 19 11:48:44.126635 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 19 11:48:44.176493 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 19 11:48:44.194599 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 19 11:48:44.206494 (systemd)[1840]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 19 11:48:44.209302 systemd-logind[1593]: New session c1 of user core. Mar 19 11:48:44.386666 systemd[1840]: Queued start job for default target default.target. Mar 19 11:48:44.396429 systemd[1840]: Created slice app.slice - User Application Slice. Mar 19 11:48:44.396474 systemd[1840]: Reached target paths.target - Paths. Mar 19 11:48:44.396532 systemd[1840]: Reached target timers.target - Timers. Mar 19 11:48:44.398195 systemd[1840]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 19 11:48:44.417473 systemd[1840]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 19 11:48:44.417636 systemd[1840]: Reached target sockets.target - Sockets. Mar 19 11:48:44.417697 systemd[1840]: Reached target basic.target - Basic System. Mar 19 11:48:44.417750 systemd[1840]: Reached target default.target - Main User Target. Mar 19 11:48:44.417794 systemd[1840]: Startup finished in 200ms. Mar 19 11:48:44.418011 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 19 11:48:44.430370 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 19 11:48:44.587591 systemd[1]: Started sshd@1-172.31.23.49:22-139.178.68.195:49754.service - OpenSSH per-connection server daemon (139.178.68.195:49754). Mar 19 11:48:44.771573 sshd[1851]: Accepted publickey for core from 139.178.68.195 port 49754 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:44.772968 sshd-session[1851]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:44.777911 systemd-logind[1593]: New session 2 of user core. Mar 19 11:48:44.781304 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 19 11:48:44.906343 sshd[1853]: Connection closed by 139.178.68.195 port 49754 Mar 19 11:48:44.907230 sshd-session[1851]: pam_unix(sshd:session): session closed for user core Mar 19 11:48:44.915015 systemd[1]: sshd@1-172.31.23.49:22-139.178.68.195:49754.service: Deactivated successfully. Mar 19 11:48:44.917275 systemd[1]: session-2.scope: Deactivated successfully. Mar 19 11:48:44.918706 systemd-logind[1593]: Session 2 logged out. Waiting for processes to exit. Mar 19 11:48:44.920364 systemd-logind[1593]: Removed session 2. Mar 19 11:48:44.949665 systemd[1]: Started sshd@2-172.31.23.49:22-139.178.68.195:49756.service - OpenSSH per-connection server daemon (139.178.68.195:49756). Mar 19 11:48:45.151478 sshd[1859]: Accepted publickey for core from 139.178.68.195 port 49756 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:45.154014 sshd-session[1859]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:45.174067 systemd-logind[1593]: New session 3 of user core. Mar 19 11:48:45.187349 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 19 11:48:45.303726 sshd[1861]: Connection closed by 139.178.68.195 port 49756 Mar 19 11:48:45.304468 sshd-session[1859]: pam_unix(sshd:session): session closed for user core Mar 19 11:48:45.312693 systemd[1]: sshd@2-172.31.23.49:22-139.178.68.195:49756.service: Deactivated successfully. Mar 19 11:48:45.315365 systemd[1]: session-3.scope: Deactivated successfully. Mar 19 11:48:45.317683 systemd-logind[1593]: Session 3 logged out. Waiting for processes to exit. Mar 19 11:48:45.319028 systemd-logind[1593]: Removed session 3. Mar 19 11:48:45.342617 systemd[1]: Started sshd@3-172.31.23.49:22-139.178.68.195:49768.service - OpenSSH per-connection server daemon (139.178.68.195:49768). Mar 19 11:48:45.509839 sshd[1867]: Accepted publickey for core from 139.178.68.195 port 49768 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:45.511639 sshd-session[1867]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:45.524926 systemd-logind[1593]: New session 4 of user core. Mar 19 11:48:45.533355 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 19 11:48:45.663521 sshd[1869]: Connection closed by 139.178.68.195 port 49768 Mar 19 11:48:45.664281 sshd-session[1867]: pam_unix(sshd:session): session closed for user core Mar 19 11:48:45.668284 systemd[1]: sshd@3-172.31.23.49:22-139.178.68.195:49768.service: Deactivated successfully. Mar 19 11:48:45.678243 systemd[1]: session-4.scope: Deactivated successfully. Mar 19 11:48:45.686265 systemd-logind[1593]: Session 4 logged out. Waiting for processes to exit. Mar 19 11:48:45.711639 systemd[1]: Started sshd@4-172.31.23.49:22-139.178.68.195:41804.service - OpenSSH per-connection server daemon (139.178.68.195:41804). Mar 19 11:48:45.714915 systemd-logind[1593]: Removed session 4. Mar 19 11:48:45.894089 sshd[1874]: Accepted publickey for core from 139.178.68.195 port 41804 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:45.897150 sshd-session[1874]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:45.907453 systemd-logind[1593]: New session 5 of user core. Mar 19 11:48:45.918370 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 19 11:48:46.058244 sudo[1878]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 19 11:48:46.058693 sudo[1878]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 19 11:48:46.082088 sudo[1878]: pam_unix(sudo:session): session closed for user root Mar 19 11:48:46.105462 sshd[1877]: Connection closed by 139.178.68.195 port 41804 Mar 19 11:48:46.106402 sshd-session[1874]: pam_unix(sshd:session): session closed for user core Mar 19 11:48:46.112945 systemd[1]: sshd@4-172.31.23.49:22-139.178.68.195:41804.service: Deactivated successfully. Mar 19 11:48:46.116697 systemd[1]: session-5.scope: Deactivated successfully. Mar 19 11:48:46.120354 systemd-logind[1593]: Session 5 logged out. Waiting for processes to exit. Mar 19 11:48:46.123950 systemd-logind[1593]: Removed session 5. Mar 19 11:48:46.152513 systemd[1]: Started sshd@5-172.31.23.49:22-139.178.68.195:41810.service - OpenSSH per-connection server daemon (139.178.68.195:41810). Mar 19 11:48:46.341923 sshd[1884]: Accepted publickey for core from 139.178.68.195 port 41810 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:46.343541 sshd-session[1884]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:46.364409 systemd-logind[1593]: New session 6 of user core. Mar 19 11:48:46.381375 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 19 11:48:46.489962 sudo[1888]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 19 11:48:46.490358 sudo[1888]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 19 11:48:46.496753 sudo[1888]: pam_unix(sudo:session): session closed for user root Mar 19 11:48:46.510453 sudo[1887]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 19 11:48:46.510848 sudo[1887]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 19 11:48:46.525582 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 19 11:48:46.556937 augenrules[1910]: No rules Mar 19 11:48:46.558311 systemd[1]: audit-rules.service: Deactivated successfully. Mar 19 11:48:46.558530 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 19 11:48:46.560092 sudo[1887]: pam_unix(sudo:session): session closed for user root Mar 19 11:48:46.582949 sshd[1886]: Connection closed by 139.178.68.195 port 41810 Mar 19 11:48:46.583596 sshd-session[1884]: pam_unix(sshd:session): session closed for user core Mar 19 11:48:46.586896 systemd[1]: sshd@5-172.31.23.49:22-139.178.68.195:41810.service: Deactivated successfully. Mar 19 11:48:46.588925 systemd[1]: session-6.scope: Deactivated successfully. Mar 19 11:48:46.590654 systemd-logind[1593]: Session 6 logged out. Waiting for processes to exit. Mar 19 11:48:46.591917 systemd-logind[1593]: Removed session 6. Mar 19 11:48:46.622494 systemd[1]: Started sshd@6-172.31.23.49:22-139.178.68.195:41824.service - OpenSSH per-connection server daemon (139.178.68.195:41824). Mar 19 11:48:46.784989 sshd[1919]: Accepted publickey for core from 139.178.68.195 port 41824 ssh2: RSA SHA256:oKunndtyNBZNJT0IxDlDKv5mHHYcKmeKGmzFo/4d3yU Mar 19 11:48:46.786536 sshd-session[1919]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 19 11:48:46.791221 systemd-logind[1593]: New session 7 of user core. Mar 19 11:48:46.797342 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 19 11:48:46.915317 sshd[1921]: Connection closed by 139.178.68.195 port 41824 Mar 19 11:48:46.916096 sshd-session[1919]: pam_unix(sshd:session): session closed for user core Mar 19 11:48:46.933445 systemd[1]: sshd@6-172.31.23.49:22-139.178.68.195:41824.service: Deactivated successfully. Mar 19 11:48:46.940083 systemd[1]: session-7.scope: Deactivated successfully. Mar 19 11:48:46.941080 systemd-logind[1593]: Session 7 logged out. Waiting for processes to exit. Mar 19 11:48:46.944079 systemd-logind[1593]: Removed session 7.